Analysis

  • max time kernel
    92s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-07-2024 01:07

General

  • Target

    3ad486fd7788db7765ba191096940d50N.exe

  • Size

    134KB

  • MD5

    3ad486fd7788db7765ba191096940d50

  • SHA1

    c72e600c200221aeb924e9912a8098c786314ecb

  • SHA256

    7b9b823f441814129369e2e60b1ee1a5019a198798c702d8c74056d018c0d316

  • SHA512

    95c12e6572f4c68b374ae7850021eaa877fc7964a2b79c0faeaa28c2c4fd5baf9373dda40aa3e26d2fb4c5e3a2107b61f434f14aa1b8ba5c1384a8ef35f88e7f

  • SSDEEP

    1536:rF0AJELopHG9aa+9qX3apJzAKWYr0v7ioy6paK2AZqMIK7aGZh38QU:riAyLN9aa+9U2rW1ip6pr2At7NZuQU

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ad486fd7788db7765ba191096940d50N.exe
    "C:\Users\Admin\AppData\Local\Temp\3ad486fd7788db7765ba191096940d50N.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\ProgramData\Update\WwanSvc.exe
      "C:\ProgramData\Update\WwanSvc.exe" /run
      2⤵
      • Executes dropped EXE
      PID:4900

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Update\WwanSvc.exe

    Filesize

    134KB

    MD5

    73fa1a3aa389c58470a2e32d2a989a14

    SHA1

    50699f886fe77f9860b4dba783856d148f55d264

    SHA256

    4cf54cc9f5c3fb450094731dca070c6c2f8d70cd788c453a08754e869f680371

    SHA512

    ed070d61b9605535b65ac01da004af4c248546d96636187d97eecbb997ea081b8f8334b7e004bd709f1ad78e558693abfac237e7f34d311298478c7ef1cf3c52

  • memory/4900-4-0x0000000000950000-0x0000000000978000-memory.dmp

    Filesize

    160KB

  • memory/4900-7-0x0000000000950000-0x0000000000978000-memory.dmp

    Filesize

    160KB

  • memory/5064-0-0x00000000003F0000-0x0000000000418000-memory.dmp

    Filesize

    160KB

  • memory/5064-5-0x00000000003F0000-0x0000000000418000-memory.dmp

    Filesize

    160KB